1
0
Fork 0

Documentation/spec_ctrl: Do some minor cleanups

commit dd0792699c upstream

Fix some typos, improve formulations, end sentences with a fullstop.

Signed-off-by: Borislav Petkov <bp@suse.de>
Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
pull/10/head
Borislav Petkov 2018-05-08 15:43:45 +02:00 committed by Greg Kroah-Hartman
parent 43c47eb2a2
commit 8dc742f930
1 changed files with 12 additions and 12 deletions

View File

@ -2,13 +2,13 @@
Speculation Control Speculation Control
=================== ===================
Quite some CPUs have speculation related misfeatures which are in fact Quite some CPUs have speculation-related misfeatures which are in
vulnerabilites causing data leaks in various forms even accross privilege fact vulnerabilities causing data leaks in various forms even across
domains. privilege domains.
The kernel provides mitigation for such vulnerabilities in various The kernel provides mitigation for such vulnerabilities in various
forms. Some of these mitigations are compile time configurable and some on forms. Some of these mitigations are compile-time configurable and some
the kernel command line. can be supplied on the kernel command line.
There is also a class of mitigations which are very expensive, but they can There is also a class of mitigations which are very expensive, but they can
be restricted to a certain set of processes or tasks in controlled be restricted to a certain set of processes or tasks in controlled
@ -32,18 +32,18 @@ the following meaning:
Bit Define Description Bit Define Description
==== ===================== =================================================== ==== ===================== ===================================================
0 PR_SPEC_PRCTL Mitigation can be controlled per task by 0 PR_SPEC_PRCTL Mitigation can be controlled per task by
PR_SET_SPECULATION_CTRL PR_SET_SPECULATION_CTRL.
1 PR_SPEC_ENABLE The speculation feature is enabled, mitigation is 1 PR_SPEC_ENABLE The speculation feature is enabled, mitigation is
disabled disabled.
2 PR_SPEC_DISABLE The speculation feature is disabled, mitigation is 2 PR_SPEC_DISABLE The speculation feature is disabled, mitigation is
enabled enabled.
3 PR_SPEC_FORCE_DISABLE Same as PR_SPEC_DISABLE, but cannot be undone. A 3 PR_SPEC_FORCE_DISABLE Same as PR_SPEC_DISABLE, but cannot be undone. A
subsequent prctl(..., PR_SPEC_ENABLE) will fail. subsequent prctl(..., PR_SPEC_ENABLE) will fail.
==== ===================== =================================================== ==== ===================== ===================================================
If all bits are 0 the CPU is not affected by the speculation misfeature. If all bits are 0 the CPU is not affected by the speculation misfeature.
If PR_SPEC_PRCTL is set, then the per task control of the mitigation is If PR_SPEC_PRCTL is set, then the per-task control of the mitigation is
available. If not set, prctl(PR_SET_SPECULATION_CTRL) for the speculation available. If not set, prctl(PR_SET_SPECULATION_CTRL) for the speculation
misfeature will fail. misfeature will fail.
@ -61,9 +61,9 @@ Common error codes
Value Meaning Value Meaning
======= ================================================================= ======= =================================================================
EINVAL The prctl is not implemented by the architecture or unused EINVAL The prctl is not implemented by the architecture or unused
prctl(2) arguments are not 0 prctl(2) arguments are not 0.
ENODEV arg2 is selecting a not supported speculation misfeature ENODEV arg2 is selecting a not supported speculation misfeature.
======= ================================================================= ======= =================================================================
PR_SET_SPECULATION_CTRL error codes PR_SET_SPECULATION_CTRL error codes
@ -74,7 +74,7 @@ Value Meaning
0 Success 0 Success
ERANGE arg3 is incorrect, i.e. it's neither PR_SPEC_ENABLE nor ERANGE arg3 is incorrect, i.e. it's neither PR_SPEC_ENABLE nor
PR_SPEC_DISABLE nor PR_SPEC_FORCE_DISABLE PR_SPEC_DISABLE nor PR_SPEC_FORCE_DISABLE.
ENXIO Control of the selected speculation misfeature is not possible. ENXIO Control of the selected speculation misfeature is not possible.
See PR_GET_SPECULATION_CTRL. See PR_GET_SPECULATION_CTRL.